sofianeelhor / CVE-2023-22621-POC
CVE-2023-22621: SSTI to RCE by Exploiting Email Templates affecting Strapi Versions <=4.5.5
☆22Updated last year
Alternatives and similar repositories for CVE-2023-22621-POC:
Users that are interested in CVE-2023-22621-POC are comparing it to the libraries listed below
- ☆16Updated last year
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- DLL Unhooking☆12Updated 3 years ago
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 8 months ago
- Learning notes of amazing Sliver C2 project.☆24Updated last year
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 6 months ago
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆38Updated last week
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 2 years ago
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆30Updated 2 years ago
- DiagTrack Eop (From Service Account to SYSTEM)☆21Updated 2 years ago
- This repository contains a PoC for remote code execution CVE-2022-26809☆14Updated 2 years ago
- PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)☆12Updated last year
- Load ssp dll golang implementation☆19Updated 3 years ago
- UAC-ByPass utils☆11Updated 3 years ago
- NTLM/Negotiate authentication over HTTP that supports Pass The Hash Mode (Pth)☆13Updated 4 months ago
- ☆31Updated 2 years ago
- A simple C2 using Google Translate Webpage for data evasion☆12Updated 2 years ago
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- BOF/COFF obj file to PIC(shellcode). by golang☆37Updated 2 years ago
- 针对于AzureAttestService服务的本地提权Eop,微软表示已经进行修复☆2Updated 2 years ago
- ☆12Updated 2 years ago
- Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆17Updated 3 months ago
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆24Updated 7 months ago
- Multithreaded exploit script for CVE-2022-36804 affecting BitBucket versions <8.3.1☆18Updated 2 years ago
- Beacon Object Files.☆33Updated 11 months ago
- Cobalt Strike teamserver detection.☆16Updated 3 years ago
- SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates☆13Updated last year